rpms/selinux-policy/devel policy-20080509.patch, 1.10, 1.11 selinux-policy.spec, 1.668, 1.669

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Wed Jun 11 19:02:15 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv3901

Modified Files:
	policy-20080509.patch selinux-policy.spec 
Log Message:
* Wed Jun 11 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-1
- Update to upstream 


policy-20080509.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.10 -r 1.11 policy-20080509.patch
Index: policy-20080509.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-20080509.patch,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- policy-20080509.patch	10 Jun 2008 19:34:59 -0000	1.10
+++ policy-20080509.patch	11 Jun 2008 19:01:26 -0000	1.11
@@ -1,99 +1,20 @@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile
---- nsaserefpolicy/Makefile	2008-05-19 10:26:49.000000000 -0400
-+++ serefpolicy-3.4.1/Makefile	2008-06-05 08:23:27.000000000 -0400
-@@ -311,20 +311,22 @@
- 
- # parse-rolemap modulename,outputfile
- define parse-rolemap
--	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
--		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
-+	echo "" >> $2
-+#	$(verbose) $(M4) $(M4PARAM) $(rolemap) | \
-+#		$(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2
- endef
- 
- # perrole-expansion modulename,outputfile
- define perrole-expansion
--	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
--	$(call parse-rolemap,$1,$2)
--	$(verbose) echo "')" >> $2
--
--	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
--	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
--	$(call parse-rolemap-compat,$1,$2)
--	$(verbose) echo "')" >> $2
-+	echo "No longer doing perrole-expansion"
-+#	$(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2
-+#	$(call parse-rolemap,$1,$2)
-+#	$(verbose) echo "')" >> $2
-+
-+#	$(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2
-+#	$(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2
-+#	$(call parse-rolemap-compat,$1,$2)
-+#	$(verbose) echo "')" >> $2
- endef
- 
- # create-base-per-role-tmpl modulenames,outputfile
-@@ -523,6 +525,10 @@
- 	@mkdir -p $(appdir)/users
- 	$(verbose) $(INSTALL) -m 644 $^ $@
- 
-+$(appdir)/initrc_context: $(tmpdir)/initrc_context
-+	@mkdir -p $(appdir)
-+	$(verbose) $(INSTALL) -m 644 $< $@
-+
- $(appdir)/%: $(appconf)/%
- 	@mkdir -p $(appdir)
- 	$(verbose) $(INSTALL) -m 644 $< $@
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular
---- nsaserefpolicy/Rules.modular	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/Rules.modular	2008-06-05 08:23:27.000000000 -0400
-@@ -73,8 +73,8 @@
- $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
- 	@echo "Compliling $(NAME) $(@F) module"
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
--	$(call perrole-expansion,$(basename $(@F)),$@.role)
--	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
-+#	$(call perrole-expansion,$(basename $(@F)),$@.role)
-+	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
- 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
- 
- $(tmpdir)/%.mod.fc: $(m4support) %.fc
-@@ -129,7 +129,7 @@
- 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
- # define all available object classes
- 	$(verbose) $(genperm) $(avs) $(secclass) > $@
--	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
-+#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
- 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
- 
- $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
-@@ -146,7 +146,7 @@
- $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/rolemap.conf: $(rolemap)
- 	$(verbose) echo "" > $@
--	$(call parse-rolemap,base,$@)
-+#	$(call parse-rolemap,base,$@)
- 
- $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
- $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context	2008-06-05 08:23:27.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-05-29 15:57:54.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context	2008-06-11 12:02:26.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts	2008-06-05 08:23:27.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-19 10:26:48.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts	2008-06-05 08:23:27.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-05-29 15:57:54.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
  system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -107,17 +28,17 @@
  #
 -#system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/seusers	2008-06-05 08:23:27.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.2/config/appconfig-mcs/seusers
+--- nsaserefpolicy/config/appconfig-mcs/seusers	2008-05-29 15:57:54.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/seusers	2008-06-11 12:02:26.000000000 -0400
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
 -__default__:user_u:s0
 +__default__:unconfined_u:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-05 08:23:27.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0
 +system_r:initrc_t:s0		unconfined_r:unconfined_t:s0
@@ -128,40 +49,40 @@
 +system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
 +system_r:unconfined_t:s0	unconfined_r:unconfined_t:s0
 +system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context	2008-06-05 08:23:27.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-05-29 15:57:54.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context	2008-06-11 12:02:26.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts	2008-06-05 08:23:27.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
 +system_r:sshd_t		xguest_r:xguest_t:s0
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts	2008-06-05 08:23:27.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts	2008-06-05 08:23:27.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
 +system_r:sshd_t		guest_r:guest_t
 +system_r:crond_t	guest_r:guest_crond_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts
---- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-05-19 10:26:47.000000000 -0400
-+++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts	2008-06-05 08:23:27.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts
+--- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-05-29 15:57:54.000000000 -0400
++++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts	2008-06-11 12:02:26.000000000 -0400
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -175,18 +96,65 @@
  #
 -#system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts	2008-06-05 08:23:27.000000000 -0400
[...7803 lines suppressed...]
  ## <summary>
@@ -34862,7 +34689,7 @@
  ##	Read and write unprivileged user ttys.
  ## </summary>
  ## <param name="domain">
-@@ -5349,7 +5522,7 @@
+@@ -5357,7 +5525,7 @@
  		attribute userdomain;
  	')
  
@@ -34871,7 +34698,7 @@
  	kernel_search_proc($1)
  ')
  
-@@ -5464,6 +5637,42 @@
+@@ -5472,6 +5640,42 @@
  
  ########################################
  ## <summary>
@@ -34914,7 +34741,7 @@
  ##	Send a dbus message to all user domains.
  ## </summary>
  ## <param name="domain">
-@@ -5494,3 +5703,525 @@
+@@ -5502,3 +5706,525 @@
  interface(`userdom_unconfined',`
  	refpolicywarn(`$0($*) has been deprecated.')
  ')
@@ -35440,9 +35267,9 @@
 +	delete_lnk_files_pattern($1,home_type,home_type)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/userdomain.te	2008-06-05 08:23:30.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.2/policy/modules/system/userdomain.te
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-06-11 08:15:46.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/userdomain.te	2008-06-11 12:02:26.000000000 -0400
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35557,9 +35384,9 @@
 +	manage_fifo_files_pattern(privhome, cifs_t, cifs_t)
 +')
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.2/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.fc	2008-06-05 08:23:30.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.fc	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,13 @@
 +
 +/usr/sbin/libvirtd	--	gen_context(system_u:object_r:virtd_exec_t,s0)
@@ -35574,9 +35401,9 @@
 +/etc/libvirt/[^/]*	--	gen_context(system_u:object_r:virt_etc_t,s0)
 +/etc/libvirt/[^/]*	-d	gen_context(system_u:object_r:virt_etc_rw_t,s0)
 +/etc/libvirt/.*/.*		gen_context(system_u:object_r:virt_etc_rw_t,s0)
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.2/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.if	2008-06-05 08:23:30.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.if	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,324 @@
 +
 +## <summary>policy for virt</summary>
@@ -35902,9 +35729,9 @@
 +')
 +
 +
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.2/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.4.1/policy/modules/system/virt.te	2008-06-05 08:23:30.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/virt.te	2008-06-11 12:02:26.000000000 -0400
 @@ -0,0 +1,197 @@
 +
 +policy_module(virt,1.0.0)
@@ -35961,7 +35788,7 @@
 +# virtd local policy
 +#
 +allow virtd_t self:capability { dac_override kill net_admin setgid sys_nice sys_ptrace };
-+allow virtd_t self:process { sigkill signal execmem };
++allow virtd_t self:process { getsched sigkill signal execmem };
 +allow virtd_t self:fifo_file rw_file_perms;
 +allow virtd_t self:unix_stream_socket create_stream_socket_perms;
 +allow virtd_t self:tcp_socket create_stream_socket_perms;
@@ -36103,9 +35930,9 @@
 +	fs_manage_cifs_files(virtd_t)
 +	fs_read_cifs_symlinks(virtd_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.1/policy/modules/system/xen.fc
---- nsaserefpolicy/policy/modules/system/xen.fc	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.fc	2008-06-10 14:29:53.929331000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.2/policy/modules/system/xen.fc
+--- nsaserefpolicy/policy/modules/system/xen.fc	2008-05-29 15:57:51.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.fc	2008-06-11 12:02:26.000000000 -0400
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -36114,9 +35941,9 @@
  /var/run/xenstore\.pid	--	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  /var/run/xenstored(/.*)?	gen_context(system_u:object_r:xenstored_var_run_t,s0)
  
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.if	2008-06-05 08:23:30.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.2/policy/modules/system/xen.if
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-05-29 15:57:51.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.if	2008-06-11 12:02:26.000000000 -0400
 @@ -167,11 +167,14 @@
  #
  interface(`xen_stream_connect',`
@@ -36158,9 +35985,9 @@
 +	allow $1 xend_var_lib_t:dir search_dir_perms;
 +	rw_files_pattern($1,xen_image_t,xen_image_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2008-05-19 10:26:42.000000000 -0400
-+++ serefpolicy-3.4.1/policy/modules/system/xen.te	2008-06-10 14:42:41.249644000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.2/policy/modules/system/xen.te
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-05-29 15:57:51.000000000 -0400
++++ serefpolicy-3.4.2/policy/modules/system/xen.te	2008-06-11 12:02:26.000000000 -0400
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -36397,9 +36224,9 @@
 +optional_policy(`
 +	unconfined_domain(xend_t)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt
---- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-19 10:26:46.000000000 -0400
-+++ serefpolicy-3.4.1/policy/support/file_patterns.spt	2008-06-05 08:23:30.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.2/policy/support/file_patterns.spt
+--- nsaserefpolicy/policy/support/file_patterns.spt	2008-05-29 15:57:53.000000000 -0400
++++ serefpolicy-3.4.2/policy/support/file_patterns.spt	2008-06-11 12:02:26.000000000 -0400
 @@ -537,3 +537,23 @@
  	allow $1 $2:dir rw_dir_perms;
  	type_transition $1 $2:$4 $3;
@@ -36424,9 +36251,9 @@
 +        relabelfrom_fifo_files_pattern($1,$2,$2)
 +        relabelfrom_sock_files_pattern($1,$2,$2)
 +')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:55:44.000000000 -0400
-+++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt	2008-06-05 08:23:30.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.2/policy/support/obj_perm_sets.spt
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-05-29 15:57:53.000000000 -0400
++++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt	2008-06-11 12:02:26.000000000 -0400
 @@ -316,3 +316,13 @@
  #
  define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }')
@@ -36441,9 +36268,9 @@
 +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
 +
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users
---- nsaserefpolicy/policy/users	2008-05-23 09:15:07.000000000 -0400
-+++ serefpolicy-3.4.1/policy/users	2008-06-05 08:23:30.000000000 -0400
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.2/policy/users
+--- nsaserefpolicy/policy/users	2008-05-29 15:57:53.000000000 -0400
++++ serefpolicy-3.4.2/policy/users	2008-06-11 12:02:26.000000000 -0400
 @@ -31,11 +31,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -36468,3 +36295,35 @@
 -	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
 -')
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular
+--- nsaserefpolicy/Rules.modular	2008-05-29 15:57:55.000000000 -0400
++++ serefpolicy-3.4.2/Rules.modular	2008-06-11 12:02:26.000000000 -0400
+@@ -73,8 +73,8 @@
+ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
+ 	@echo "Compliling $(NAME) $(@F) module"
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+-	$(call perrole-expansion,$(basename $(@F)),$@.role)
+-	$(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp)
++#	$(call perrole-expansion,$(basename $(@F)),$@.role)
++	$(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp)
+ 	$(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@
+ 
+ $(tmpdir)/%.mod.fc: $(m4support) %.fc
+@@ -129,7 +129,7 @@
+ 	@test -d $(tmpdir) || mkdir -p $(tmpdir)
+ # define all available object classes
+ 	$(verbose) $(genperm) $(avs) $(secclass) > $@
+-	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
++#	$(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@)
+ 	$(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true
+ 
+ $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy
+@@ -146,7 +146,7 @@
+ $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/rolemap.conf: $(rolemap)
+ 	$(verbose) echo "" > $@
+-	$(call parse-rolemap,base,$@)
++#	$(call parse-rolemap,base,$@)
+ 
+ $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
+ $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.668
retrieving revision 1.669
diff -u -r1.668 -r1.669
--- selinux-policy.spec	10 Jun 2008 19:34:59 -0000	1.668
+++ selinux-policy.spec	11 Jun 2008 19:01:26 -0000	1.669
@@ -16,8 +16,8 @@
 %define CHECKPOLICYVER 2.0.16-1
 Summary: SELinux policy configuration
 Name: selinux-policy
-Version: 3.4.1
-Release: 5%{?dist}
+Version: 3.4.2
+Release: 1%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -375,6 +375,9 @@
 %endif
 
 %changelog
+* Wed Jun 11 2008 Dan Walsh <dwalsh at redhat.com> 3.4.2-1
+- Update to upstream 
+
 * Wed Jun 4 2008 Dan Walsh <dwalsh at redhat.com> 3.4.1-5
 - Add livecd policy
 




More information about the fedora-extras-commits mailing list